Tenableio And Lieberman RED Integration Guide - Documentation

Transcription

Tenable.io and Lieberman RED Integration GuideLast Revised: May 22, 2021

Table of ContentsWelcome to Tenable.io for Lieberman3Integrations4Configure Windows IntegrationShared Accounts59Configure SSH Integration11Configure Database Integration14Enable Database Plugins17Additional Information19Lieberman System20About Tenable21Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Welcome to Tenable.io for LiebermanThis document provides information and steps for integrating Tenable.io with Lieberman.Security administrators know that conducting network vulnerability assessments means gettingaccess to and navigating an ever-changing sea of usernames, passwords, and privileges. By integrating Tenable.io with Lieberman, customers have more choice and flexibility.The benefits of integrating Tenable.io with Lieberman include:lCredentials update directly in Tenable.io, requiring less management.lReduced time and effort documenting where credentials are stored in the organizational environment.lAutomatic enforcement of security policies in specific departments or business unit requirements, simplifying compliance.lReduced risk of unsecured privileged accounts and credentials across the enterprise.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

IntegrationsThe Lieberman system can be configured using either Windows or SSH. Full database support is alsoprovided. Click the corresponding link to view the configuration steps.Windows IntegrationSSH IntegrationDatabase IntegrationCopyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Configure Windows IntegrationTo integrate with Windows:1. Log in to Tenable.io.2. In the upper-left corner, click thebutton.The left navigation plane appears.3. In the left navigation plane, click Settings.The Settings page appears.4. Click the Credentials widget.The Credentials page appears. The credentials table lists the managed credentials you have permission to view.5. Click thebutton next to the Credentials title.The credential form plane appears.6. In the Host section, click Windows.The selected credential options appear.7. In the Authentication Method drop-down, select Lieberman.The Lieberman options appear.8. Configure the Lieberman credentials.OptionDescriptionRequiredUsernameThe target system’s username.yesDomainThe domain, if the username is part of anodomain.Lieberman hostThe Lieberman IP/DNS address.yesNote: If your Lieberman installation is in aCopyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

OptionDescriptionRequiredsubdirectory, you must include the subdirectory path. For example, type IPaddress or hostname / subdirectory path.Lieberman portThe port on which Lieberman listens.yesLieberman API URLThe URL Tenable.io uses to accessnoLieberman.Lieberman userThe Lieberman explicit user for authen-yesticating to the Lieberman RED API.Lieberman passwordThe password for the Lieberman explicityesuser.Lieberman AuthenticatorThe alias used for the authenticator innoLieberman. The name should match thename used in Lieberman.Note: If you use this option, append adomain to the Lieberman user option,i.e., domain\user.Lieberman Client CertificateThe file that contains the PEM cer-notificate used to communicate with theLieberman host.Note: If you use this option, you do nothave to enter information in the Lieberman user, Lieberman password, andLieberman Authenticator fields.Lieberman Client CertificateThe file that contains the PEM privatePrivate Keykey for the client certificate.Lieberman Client CertificateThe passphrase for the private key, ifPrivate Key Passphraserequired.nonoCopyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

OptionDescriptionRequiredUse SSLIf Lieberman is configured to supportnoSSL through IIS, check for secure communication.Verify SSL CertificateIf Lieberman is configured to supportnoSSL through IIS and you want to validatethe certificate, check this. Refer to custom CA.inc documentation for how touse self-signed certificates.System NameIn the rare case your organization usesnoone default Lieberman entry for all managed systems, enter the default entryname.9. Click Save.10. To verify the integration works, click the Launch button to initiate an on-demand scan.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

11. Once the scan has completed, select the completed scan and look for the corresponding message - Microsoft Windows SMB Log In Possible: 10394. This validates that authentication was successful.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Shared AccountsYou can use the shared accounts option to manage multiple targets using the same credentials.Before you begin:You must have the following permissions selected in Lieberman:llog inlignore password checkoutlrecover passwordlthe management sets you want the account to have access toTo allow shared accounts in Lieberman:1. Choose an account or import one into the Lieberman password store.2. In the Lieberman UI, specify the credential and enter a name in the System Name field.For this example, we created: user - test-domain/user and machine - sharedcred.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Note:If you enter a specific machine in the System Name, you can pull back a synced password.Note: The machine in the System Name field uses the same username and password combo for all targets.3. Click Import Account.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Configure SSH IntegrationTo integrate with SSH:1. Log in to Tenable.io.2. In the upper-left corner, click thebutton.The left navigation plane appears.3. In the left navigation plane, click Settings.The Settings page appears.4. Click the Credentials widget.The Credentials page appears. The credentials table lists the managed credentials you have permission to view.5. Click thebutton next to the Credentials title.The credential form plane appears.6. In the Host section, click Windows.The selected credential options appear.7. In the Authentication Method drop-down, select Lieberman.The Lieberman options appear.8. Configure the Lieberman credentials.OptionDescriptionRequiredUsernameThe target system’s username.yesLieberman hostThe Lieberman IP/DNS address.yesNote: If your Lieberman installation is in a subdirectory,you must include the subdirectory path. For example,type IP address or hostname / subdirectory path.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

OptionDescriptionRequiredLieberman portThe port on which Lieberman listens.yesLieberman APIThe URL Tenable.io uses to access Lieberman.noThe Lieberman explicit user for authenticating to theyesURLLieberman userLieberman RED API.Lieberman pass-The password for the Lieberman explicit user.yesLiebermanThe alias used for the authenticator in Lieberman. ThenoAuthenticatorname should match the name used in Lieberman.wordNote: If you use this option, append a domain to theLieberman user option, i.e., domain\user.Lieberman ClientThe file that contains the PEM certificate used to com-Certificatemunicate with the Lieberman host.noNote: If you use this option, you do not have to enterinformation in the Lieberman user, Lieberman password,and Lieberman Authenticator fields.Lieberman ClientThe file that contains the PEM private key for the cli-Certificate Priv-ent certificate.noate KeyLieberman ClientThe passphrase for the private key, if required.noIf Lieberman is configured to support SSL through IIS,noCertificate Private Key PassphraseUse SSLcheck for secure communication.Verify SSL Cer-If Lieberman is configured to support SSL through IISnoCopyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

OptionDescriptiontificateand you want to validate the certificate, check thisRequiredoption. Refer to Custom CA documentation for how touse self-signed certificates.System NameIn the rare case your organization uses one defaultnoLieberman entry for all managed systems, enter thedefault entry name.Custom pass-The password prompt used by the target host. Onlyword promptuse this setting when an interactive SSH session failsnodue to Tenable.io receiving an unrecognized passwordprompt on the target host's interactive SSH shell.9. Click Save.10. To verify the integration is working, click the Launch button to initiate an on-demand scan.11. Once the scan has completed, select the completed scan and look for Plugin ID 97993 and thecorresponding message - It was possible to log into the remote host via SSH using 'password'authentication. This validates that authentication was successful.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Configure Database IntegrationTenable.io provides full database support for Lieberman. Enable the plugins in the scanner to displaythem in the output.To configure Lieberman database integration:1. Log in to Tenable.io.2. Click Scans.The My Scans page appears.3. Click New Scan.The Scan Templates page appears.4. Click a Scan Template. For example, this procedure walks through the Advanced Network Scantemplate.The Scan Configuration page appears.5. In the Name box, type a name for the scan.6. In the Targets box, type an IP address, hostname, or range of IP addresses.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

7. (Optional) You can add a description, folder location, scanner location, and specify target groups.8. Click the Credentials tab.The Credentials options appear.9. In the Add Credentials section, expand the Database section.10. Click the Database option.The Database options appear.11. Click the Database Type drop-down box.12. Click Oracle13. Click the Auth Type drop-down box.14. Click Lieberman.The Lieberman options appear.15. Configure each option for the Database authentication. See the Database section in the Tenable.io User Guide to get detailed descriptions for each option.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

16. Click Save.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Enable Database PluginsTo enable database plugins:1. In the scan where you configured the Lieberman credentials, click the Plugins tab.The Plugins section appears.2. Click the Status button to nable the database plugin.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

3. Click Save.See the chart for database plugin types and corresponding IDs.Plugin TypePlugin opyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Additional InformationLieberman SystemAbout TenableCopyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Lieberman SystemFor additional information and documentation about the Lieberman system, go to ght 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

About TenableTenable transforms security technology for the business needs of tomorrow through comprehensivesolutions that provide continuous visibility and critical context, enabling decisive actions to protectyour organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss.With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors,including finance, government, healthcare, higher education, retail, and energy. Transform securitywith Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com.Copyright 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks ofTenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

The URL Tenable.io uses to access Lieberman. no Lieberman user The Lieberman explicit user for authenticating to the Lieberman RED API. yes Lieberman pass-word The password for the Lieberman explicit user. yes Lieberman Authenticator The alias used for the authenticator in Lieberman. The name should match the name used in Lieberman.